Home

Awesome

Burp SSL Scanner

Burp Suite plugin for scanning SSL vulnerabilities.

by kheminw and PalmPTSJ

Installing

Vulnerabilities

Credits

Most of the testing logic are from testssl.sh

Heartbleed test and CCS Injection test code are modified from a2sv